Advertisement
Australia markets close in 2 hours 52 minutes
  • ALL ORDS

    7,781.60
    -117.30 (-1.48%)
     
  • ASX 200

    7,531.50
    -110.60 (-1.45%)
     
  • AUD/USD

    0.6380
    -0.0046 (-0.71%)
     
  • OIL

    85.26
    +2.53 (+3.06%)
     
  • GOLD

    2,409.10
    +11.10 (+0.46%)
     
  • Bitcoin AUD

    96,767.79
    -509.73 (-0.52%)
     
  • CMC Crypto 200

    1,265.31
    +379.77 (+40.76%)
     
  • AUD/EUR

    0.6001
    -0.0030 (-0.49%)
     
  • AUD/NZD

    1.0869
    -0.0006 (-0.05%)
     
  • NZX 50

    11,737.33
    -98.71 (-0.83%)
     
  • NASDAQ

    17,394.31
    -99.31 (-0.57%)
     
  • FTSE

    7,877.05
    +29.06 (+0.37%)
     
  • Dow Jones

    37,775.38
    +22.07 (+0.06%)
     
  • DAX

    17,837.40
    +67.38 (+0.38%)
     
  • Hang Seng

    16,067.22
    -318.65 (-1.94%)
     
  • NIKKEI 225

    36,818.81
    -1,260.89 (-3.31%)
     

Google's Project Zero will wait longer before disclosing security flaws

That only applies if developers complete patches on time, however.

Rapeepong Puttakumwong via Getty Images

Google's Project Zero security team will wait an extra 30 days before disclosing vulnerability details so end-users have enough time to patch software, Google has announced. That means developers will still have 90 days to fix regular bugs (with a 14-day grace period if requested), but Google will wait an additional 30 days before disclosing the details publicly. For flaws being actively exploited in the wild (zero day), companies still have seven days to patch, with a three-day grace period on demand. However, Google will now wait 30 days before revealing the technical details.

Last year, Google allowed developers more time to fix bugs, hoping they would fix them quickly enough to allow end-users more time to patch. "In practice however, we didn't observe a significant shift in patch development timelines, and we continued to receive feedback from vendors that they were concerned about publicly releasing technical details about vulnerabilities and exploits before most users had installed the patch," Project Zero's Tim Willis wrote.

Now, developers have the full 90- or seven-day periods to develop a patch, and end-users will have 30 days to apply the patch before disclosure. However, if the grace periods are requested, those will cut into the 30 day disclosure times, so bugs will always be revealed after 120 or 37 days, for regular and zero-day flaws — provided they're patched on time. If not patched on time, they'll be published in 90 and 7 days, respectively.

That will apply for 2021, but that could change next year. "Our preference is to choose a starting point that can be consistently met by most vendors, and then gradually lower both patch development and patch adoption timelines," the company said. For more, check out the Google Project Zero day blog.